Cache Timing Analysis of RC4

Total Page:16

File Type:pdf, Size:1020Kb

Cache Timing Analysis of RC4 Cache Timing Analysis of RC4 Thomas Chardin1, Pierre-Alain Fouque2, and Delphine Leresteux3 1 DGA Engineering and Integration, 7 rue des Mathurins, 92221 Bagneux Cedex 2 D´epartement d’informatique, Ecole´ normale sup´erieure, 45 rue d’Ulm, F-75230 Paris Cedex 05 3 DGA Information Superiority, BP7, 35998 Rennes Arm´ees [email protected], [email protected], [email protected] Abstract. In this paper we present an attack that recovers the whole internal state of RC4 using a cache timing attack model first introduced in the cache timing attack of Osvik, Shamir and Tromer against some highly efficient AES implementations. In this model, the adversary can obtain some information related to the elements of a secret state used during the encryption process. Zenner formalized this model for LFSR- based stream ciphers. In this theoretical model inspired from practical attacks, we propose a new state recovery analysis on RC4 using a belief propagation algo- rithm. The algorithm works well and its soundness is proved for known or unknown plaintext and only requires that the attacker queries the RC4 encryption process byte by byte for a practical attack. Depending on the processor, our simulations show that we need between 300 to 1,300 keystream bytes and a computation time of less than a minute. Keywords: cryptanalysis, stream cipher, RC4, cache timing analysis. 1 Introduction Some side channel attacks have been recently formalized in theoretic work by modelling powerful adversaries that can learn a bounded amount of arbitrary information on the internal state by Dziembowski and Pietrzak in [9]. Here we consider information coming from cache attacks which is of the same kind but more practical since they correspond to real attacks which have been exper- imented on AES implementation [18,7,4,22,3]. Concretely, when the cipher is looking for a value in a table, a whole line of cache is filled in, containing but not limited to the value looked for in the table. This mechanism allows to achieve better performance since in general when a program needs some data, it also requests the successive ones soon after. Osvik, Shamir and Tromer proposed in 2006 an attack on some AES implementations that use look-up tables to imple- ment the S-box and showed that the adversary can learn the high order bits of the index looked for, but neither the whole index itself nor the corresponding J. Lopez and G. Tsudik (Eds.): ACNS 2011, LNCS 6715, pp. 110–129, 2011. c Springer-Verlag Berlin Heidelberg 2011 Cache Timing Analysis of RC4 111 value of the table. These attacks are rather practical since they have been imple- mented [18,7] on classical implementations used in the OpenSSL library. Others cache attacks target DSA [1] or ECDSA [8] operations in the OpenSSL library due to branch prediction on instructions. To gain more information from cache monitoring, Osvik et al. propose to run a concurrent process at the same time as the encryption process. Attackers can evict data from the cache using the second process which begins by reading a large table to flush the cache. Then, the encryption process is run; the attacker finally tries to read again the elements of his table. If the element is in the cache, the access is fast (cache hit) and in the other case, the access is slow (cache miss) since the information has been evicted from the cache. Consequently, the adver- sary is not allowed to read the cache, but since the cache lines correspond to lines in the memory, if the adversary knows how the encryption process organizes the data in the memory (the address of the whole table for instance), the information of which cache line has been removed from the cache allows to recover the index (or a part of it) of the value looked for by the encryption process. Indeed, we do not recover the whole index since the cache is filled in line by line, so we know that the encryption process has read some element of the whole line but not exactly which element. Moreover, if the encryption process performs many table lookups, we do not have the order of the indexes since we perform timing on our own process which is run after the encryption process. These practical analyses allow us to consider such attacks on encryption schemes through a new secu- rity model. For example, Zenner et al. propose to study security of LFSR-based stream ciphers in [23,15]. RC4 is a stream cipher designed in 1987 by Ron Rivest and widely used in many standards such as in SSL, WEP, WPA TKIP, etc. The internal state of RC4 is composed of two indexes and of a permutation over F256. The initialization of the permutation table depends on the secret key (which size varies between 0 and 256 bits); the table is then updated during the generation of the keystream. Many attacks have been proposed on RC4 since its design was published in 1994 but none of them really breaks RC4. The bad initialization used in the WEP protocol and the key schedule algorithm of RC4 have been attacked by Fluhrer, Mantin and Shamir in [10]. Recent improvement has revealed new linear correlations in RC4 in order to mount key retrieve attacks on WEP and WPA [21]. Since then, from a cryptographic point of view, this scheme has not been broken despite many statistical properties. Finally, more powerful attacks have been taken into account, for instance fault attacks by Hoch and Shamir, Biham et al. in [12,6]. However, the number of faults is rather high, 216 for the most efficient attack. Previous Work. Our analysis is related to the one published in 1998 by Knud- sen et al. in [14], which try to recover the internal state from the keystream. Once the internal state is recovered, it is possible to run the algorithm backward and efficient algorithms allow to recover the key [5]. Though an improvement was proposed in 2000 [11] and another in 2008 [16], such attacks remain im- practical, having a time complexity of 2241 operations for the full RC4 version. The basic idea of the ”deterministic” attacks (section 4 of [14] and [16]) is to 112 T. Chardin, P.-A. Fouque, and D. Leresteux guess some values of the table and then check if these guesses are valid with the output keystream. These algorithms perform a clever search by guessing bytes when they need them and then use a backtracking approach when a contradic- tion appears. However, a huge number of values have to be guessed so that the complexity is relatively high in the end. This is basically the algorithm of [14]. Maximov and Khovratovich in [16] improve this algorithm by looking at the equations of RC4: it = it−1 +1 jt = jt−1 + St−1[it] St[it]=St−1[jt],St[jt]=St−1[it] Zt = St[k]wherek = St[it]+St[jt] In the algorithm of [14], the number of unknowns is 4 (j, S[i], S[j]andk = S[i]+S[j]) even if they are related). Maximov and Khovratovich solve these equations by noting that if j is known for different times t,thenS[i] also, and the number of unknowns is reduced to 2. Then, they show that it is possible to have the value of j for consecutive times t, and also to detect such patterns from the keystream. The attack begins by locating in the keystream a good pattern which gives information about the internal state and j, and then since the equations are simpler the complexity is lower. Solving such linear systems with non-linear terms has also been recently extended by Khovratovich et al. to more complex equations system in [13] in the context of differential trail for hash functions. Finally, Knudsen et al. propose a ”probabilistic” algorithm in section 5 of [14], which is different from the deterministic one since the idea is that the output keystream gives conditions on the internal secret state which leads to condi- tional probability distribution Pr(S[i]=v|Zt = z). Now, the internal state is represented with a probabilistic distribution table: to each element S[i]inthe table is associated a probability distribution on the 256 possible values. At the beginning, for all, i and v,Pr(S[i]=v)=1/256. Then according to the output keystream byte Zt, an a posteriori distribution is computed using Bayes rules and the previous values in the distribution table, and finally the algorithm ac- cordingly updates the distribution table. This probabilistic algorithm does not work if no more information is used. Knudsen et al. partially fulfill the table at the beginning with correct values. Their experiments show that they need 170 values so that the algorithm converges. They use the same idea (used later by Maximov and Khovratovich): they fulfill the table such that consecutive values of j can be found which makes the equations easier. The algorithm we propose here is different from the one described in [14]; however they have in common the manner of using the structure of PRGA, acronym of Pseudo Random Generation Algorithm, to propagate constraints on the values of elements of the secret state used by RC4. Our Results. RC4 is a good candidate to study cache timing analysis since it uses a rather large table and indexes of the lookups give information about Cache Timing Analysis of RC4 113 the table. In this paper, we present a probabilistic algorithm that recovers the current state of the permutation table.
Recommended publications
  • Improved Related-Key Attacks on DESX and DESX+
    Improved Related-key Attacks on DESX and DESX+ Raphael C.-W. Phan1 and Adi Shamir3 1 Laboratoire de s´ecurit´eet de cryptographie (LASEC), Ecole Polytechnique F´ed´erale de Lausanne (EPFL), CH-1015 Lausanne, Switzerland [email protected] 2 Faculty of Mathematics & Computer Science, The Weizmann Institute of Science, Rehovot 76100, Israel [email protected] Abstract. In this paper, we present improved related-key attacks on the original DESX, and DESX+, a variant of the DESX with its pre- and post-whitening XOR operations replaced with addition modulo 264. Compared to previous results, our attack on DESX has reduced text complexity, while our best attack on DESX+ eliminates the memory requirements at the same processing complexity. Keywords: DESX, DESX+, related-key attack, fault attack. 1 Introduction Due to the DES’ small key length of 56 bits, variants of the DES under multiple encryption have been considered, including double-DES under one or two 56-bit key(s), and triple-DES under two or three 56-bit keys. Another popular variant based on the DES is the DESX [15], where the basic keylength of single DES is extended to 120 bits by wrapping this DES with two outer pre- and post-whitening keys of 64 bits each. Also, the endorsement of single DES had been officially withdrawn by NIST in the summer of 2004 [19], due to its insecurity against exhaustive search. Future use of single DES is recommended only as a component of the triple-DES. This makes it more important to study the security of variants of single DES which increase the key length to avoid this attack.
    [Show full text]
  • Models and Algorithms for Physical Cryptanalysis
    MODELS AND ALGORITHMS FOR PHYSICAL CRYPTANALYSIS Dissertation zur Erlangung des Grades eines Doktor-Ingenieurs der Fakult¨at fur¨ Elektrotechnik und Informationstechnik an der Ruhr-Universit¨at Bochum von Kerstin Lemke-Rust Bochum, Januar 2007 ii Thesis Advisor: Prof. Dr.-Ing. Christof Paar, Ruhr University Bochum, Germany External Referee: Prof. Dr. David Naccache, Ecole´ Normale Sup´erieure, Paris, France Author contact information: [email protected] iii Abstract This thesis is dedicated to models and algorithms for the use in physical cryptanalysis which is a new evolving discipline in implementation se- curity of information systems. It is based on physically observable and manipulable properties of a cryptographic implementation. Physical observables, such as the power consumption or electromag- netic emanation of a cryptographic device are so-called `side channels'. They contain exploitable information about internal states of an imple- mentation at runtime. Physical effects can also be used for the injec- tion of faults. Fault injection is successful if it recovers internal states by examining the effects of an erroneous state propagating through the computation. This thesis provides a unified framework for side channel and fault cryptanalysis. Its objective is to improve the understanding of physi- cally enabled cryptanalysis and to provide new models and algorithms. A major motivation for this work is that methodical improvements for physical cryptanalysis can also help in developing efficient countermea- sures for securing cryptographic implementations. This work examines differential side channel analysis of boolean and arithmetic operations which are typical primitives in cryptographic algo- rithms. Different characteristics of these operations can support a side channel analysis, even of unknown ciphers.
    [Show full text]
  • On the Related-Key Attacks Against Aes*
    THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 13, Number 4/2012, pp. 395–400 ON THE RELATED-KEY ATTACKS AGAINST AES* Joan DAEMEN1, Vincent RIJMEN2 1 STMicroElectronics, Belgium 2 KU Leuven & IBBT (Belgium), Graz University of Technology, Austria E-mail: [email protected] Alex Biryukov and Dmitry Khovratovich presented related-key attacks on AES and reduced-round versions of AES. The most impressive of these were presented at Asiacrypt 2009: related-key attacks against the full AES-256 and AES-192. We discuss the applicability of these attacks and related-key attacks in general. We model the access of the attacker to the key in the form of key access schemes. Related-key attacks should only be considered with respect to sound key access schemes. We show that defining a sound key access scheme in which the related-key attacks against AES-256 and AES- 192 can be conducted, is possible, but contrived. Key words: Advanced Encryption Standard, AES, security, related-key attacks. 1. INTRODUCTION Since the start of the process to select the Advanced Encryption Standard (AES), the block cipher Rijndael, which later became the AES, has been scrutinized extensively for security weaknesses. The initial cryptanalytic results can be grouped into three categories. The first category contains attacks variants that were weakened by reducing the number of rounds [0]. The second category contains observations on mathematical properties of sub-components of the AES, which don’t lead to a cryptanalytic attack [0]. The third category consists of side-channel attacks, which target deficiencies in hardware or software implementations [0].
    [Show full text]
  • A Practical Attack on the Fixed RC4 in the WEP Mode
    A Practical Attack on the Fixed RC4 in the WEP Mode Itsik Mantin NDS Technologies, Israel [email protected] Abstract. In this paper we revisit a known but ignored weakness of the RC4 keystream generator, where secret state info leaks to the gen- erated keystream, and show that this leakage, also known as Jenkins’ correlation or the RC4 glimpse, can be used to attack RC4 in several modes. Our main result is a practical key recovery attack on RC4 when an IV modifier is concatenated to the beginning of a secret root key to generate a session key. As opposed to the WEP attack from [FMS01] the new attack is applicable even in the case where the first 256 bytes of the keystream are thrown and its complexity grows only linearly with the length of the key. In an exemplifying parameter setting the attack recov- ersa16-bytekeyin248 steps using 217 short keystreams generated from different chosen IVs. A second attacked mode is when the IV succeeds the secret root key. We mount a key recovery attack that recovers the secret root key by analyzing a single word from 222 keystreams generated from different IVs, improving the attack from [FMS01] on this mode. A third result is an attack on RC4 that is applicable when the attacker can inject faults to the execution of RC4. The attacker derives the internal state and the secret key by analyzing 214 faulted keystreams generated from this key. Keywords: RC4, Stream ciphers, Cryptanalysis, Fault analysis, Side- channel attacks, Related IV attacks, Related key attacks. 1 Introduction RC4 is the most widely used stream cipher in software applications.
    [Show full text]
  • Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers
    Hindawi Security and Communication Networks Volume 2020, Article ID 3701067, 11 pages https://doi.org/10.1155/2020/3701067 Research Article Deep Learning-Based Cryptanalysis of Lightweight Block Ciphers Jaewoo So Department of Electronic Engineering, Sogang University, Seoul 04107, Republic of Korea Correspondence should be addressed to Jaewoo So; [email protected] Received 5 February 2020; Revised 21 June 2020; Accepted 26 June 2020; Published 13 July 2020 Academic Editor: Umar M. Khokhar Copyright © 2020 Jaewoo So. +is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Most of the traditional cryptanalytic technologies often require a great amount of time, known plaintexts, and memory. +is paper proposes a generic cryptanalysis model based on deep learning (DL), where the model tries to find the key of block ciphers from known plaintext-ciphertext pairs. We show the feasibility of the DL-based cryptanalysis by attacking on lightweight block ciphers such as simplified DES, Simon, and Speck. +e results show that the DL-based cryptanalysis can successfully recover the key bits when the keyspace is restricted to 64 ASCII characters. +e traditional cryptanalysis is generally performed without the keyspace restriction, but only reduced-round variants of Simon and Speck are successfully attacked. Although a text-based key is applied, the proposed DL-based cryptanalysis can successfully break the full rounds of Simon32/64 and Speck32/64. +e results indicate that the DL technology can be a useful tool for the cryptanalysis of block ciphers when the keyspace is restricted.
    [Show full text]
  • Public Evaluation Report UEA2/UIA2
    ETSI/SAGE Version: 2.0 Technical report Date: 9th September, 2011 Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 4: Design and Evaluation Report LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 1 of 43 Document 4: Design and Evaluation report. Version 2.0 Document History 0.1 20th June 2010 First draft of main technical text 1.0 11th August 2010 First public release 1.1 11th August 2010 A few typos corrected and text improved 1.2 4th January 2011 A modification of ZUC and 128-EIA3 and text improved 1.3 18th January 2011 Further text improvements including better reference to different historic versions of the algorithms 1.4 1st July 2011 Add a new section on timing attacks 2.0 9th September 2011 Final deliverable LTE Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. page 2 of 43 Document 4: Design and Evaluation report. Version 2.0 Reference Keywords 3GPP, security, SAGE, algorithm ETSI Secretariat Postal address F-06921 Sophia Antipolis Cedex - FRANCE Office address 650 Route des Lucioles - Sophia Antipolis Valbonne - FRANCE Tel.: +33 4 92 94 42 00 Fax: +33 4 93 65 47 16 Siret N° 348 623 562 00017 - NAF 742 C Association à but non lucratif enregistrée à la Sous-Préfecture de Grasse (06) N° 7803/88 X.400 c= fr; a=atlas; p=etsi; s=secretariat Internet [email protected] http://www.etsi.fr Copyright Notification No part may be reproduced except as authorized by written permission. The copyright and the foregoing restriction extend to reproduction in all media.
    [Show full text]
  • Practical Attacks Against CCA2 Secure Cryptosystems, and Countermeasures
    Modi¯ed Parameter Attacks: Practical Attacks Against CCA2 Secure Cryptosystems, and Countermeasures Nick Howgrave-Graham, Joe Silverman, Ari Singer, William Whyte NTRU Cryptosystems Abstract. We introduce the concept of Modi¯ed Parameter Attacks, a natural extension of the idea of Adapative Chosen Ciphertext Attacks (CCA2) under which some CCA2 secure systems can be shown to be insecure. These insecurities can be addressed at the application level, but can also be addressed when cryptographic schemes are being designed. We survey some existing CCA2 secure systems which are vulnerable to this attack and suggest practical countermeasures. 1 Introduction It is of great interest, when studying cryptosystems, to make statements about their security under certain attack models. The contribution of this paper is to suggest an attack model for public key encryption schemes, stronger than those typically considered at present, within which the se- curity properties of the scheme can be evaluated. We start by identifying existing concepts used in the study of public key encryption schemes. First, we review security properties of indistin- guishability and non-malleability. Each of these properties can be looked on as the ability to resist a particular type of attack. { Indistinguishability: An attacker submits two plaintexts, x0 and x1, to an encryption oracle, which encrypts one of them and outputs the ciphertext y. If the attacker cannot identify, with non-negligible advantage, the plaintext which was used to produce y, the system is said to have the property of indistinguishability. { Non-Malleability: An attacker is given a plaintext x and the corre- sponding ciphertext y. If the attacker can alter y to obtain y0, where y0 decrypts to a message x0 that is related to x in some simple way, then the system is said to be malleable.
    [Show full text]
  • From Semantic Security to Chosen Ciphertext Security Sahnghyun Cha Iowa State University
    Iowa State University Capstones, Theses and Graduate Theses and Dissertations Dissertations 2010 From semantic security to chosen ciphertext security Sahnghyun Cha Iowa State University Follow this and additional works at: https://lib.dr.iastate.edu/etd Part of the Computer Sciences Commons Recommended Citation Cha, Sahnghyun, "From semantic security to chosen ciphertext security" (2010). Graduate Theses and Dissertations. 11707. https://lib.dr.iastate.edu/etd/11707 This Thesis is brought to you for free and open access by the Iowa State University Capstones, Theses and Dissertations at Iowa State University Digital Repository. It has been accepted for inclusion in Graduate Theses and Dissertations by an authorized administrator of Iowa State University Digital Repository. For more information, please contact [email protected]. From semantic security to chosen ciphertext security by Sahnghyun Cha A thesis submitted to the graduate faculty in partial fulfillment of the requirements for the degree of MASTER OF SCIENCE Major: Computer Science Program of Study Committee: Clifford Bergman, Major Professor David Fernandez-Baca Pavan Aduri Iowa State University Ames, Iowa 2010 Copyright c Sahnghyun Cha, 2010. All rights reserved. ii TABLE OF CONTENTS ABSTRACT . iii 1 Introduction . 1 2 Definition . 1 2.1 Possible Cryptanalytic Attacks . 1 2.2 Security Notions For Public Key Cryptosystem . 3 3 Semantically Secure Encryption . 6 3.1 Plain RSA Is Not Semantically Secure . 6 3.2 Random Padding Scheme . 8 3.3 Beyond Semantic Security . 9 3.4 A Watered Down Bleichenbacher's Attack . 12 4 Provably Secure Encryption Schemes Against CCA2 . 15 BIBLIOGRAPHY . 17 iii ABSTRACT A chosen ciphertext attack against the RSA encryption standard PKCS#1 v1.5 was intro- duced by Daniel Bleichenbacher at Crypto '98.
    [Show full text]
  • A Pattern Recognition Approach to Block Cipher
    A PATTERN RECOGNITION APPROACH TO BLOCK CIPHER IDENTIFICATION A THESIS submitted by SREENIVASULU NAGIREDDY for the award of the degree of MASTER OF SCIENCE (by Research) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING INDIAN INSTITUTE OF TECHNOLOGY MADRAS. October 2008 Dedicated to my parents i THESIS CERTIFICATE This is to certify that the thesis entitled A Pattern Recognition Approach to Block Cipher Identification submitted by Sreenivasulu Nagireddy to the Indian Institute of Technology Madras, for the award of the degree of Master of Science (By Research) is a bonafide record of research work carried out by him under our supervision and guidance. The contents of this thesis, in full or in parts, have not been submitted to any other Institute or University for the award of any degree or diploma. Dr. C. Chandra Sekhar Dr. Hema A. Murthy Chennai-600036 Date: ACKNOWLEDGEMENTS I wish to express my gratitude to everyone who contributed in making this work a reality. There are persons not mentioned here but, deserve my token of appreciation, first of all, I thank them all. Let me also thank the Indian Institute of Technology Madras for giving me an opportunity to pursue my post graduation. I am grateful to Computer science department for providing the facilities for the same. This institute has given me great exposure. There has been a drastic change in my vision of life. I enjoyed every moment of my IIT life. I would like to thank my guides, Prof. Hema A. Murthy and Dr. C Chandra Sekhar whose expertise, understanding, and patience, helped me through the course.
    [Show full text]
  • Adversary Model: Adaptive Chosen Ciphertext Attack with Timing Attack
    Adversary Model: Adaptive Chosen Ciphertext Attack with Timing Attack Mohd Anuar Mat Isa1, Habibah Hashim2 Faculty of Electrical Engineering, 40450 UiTM Shah Alam, Selangor, Malaysia. [email protected], [email protected]. Abstract—We have introduced a novel adversary model in work, we proposed an enhanced data communication package Chosen-Ciphertext Attack with Timing Attack (CCA2-TA) [1] for DENX-UBOOT [8] firmware to include a secure TFTP and it was a practical model because the model incorporates the protocol. However, our proposal did not suggest a specific timing attack. This paper is an extended paper for “A Secure cryptographic protocol for the successful implementation of the TFTP Protocol with Security Proofs” [1]. secure TFTP protocol [3]. In the effort to further augment the work, a proven secure and practical asymmetric cryptographic scheme, i.e. the Cramer-Shoup (CS) protocol is proposed to be Keywords—Timing Attack, Random Oracle Model, deployed as the underlying cryptographic protocol [9] in the Indistinguishabilit, Chosen Plaintext Attack, CPA, Chosen overall scheme. One may refer to [1]. Ciphertext Attack, IND-CCA1, Adaptive Chosen Ciphertext Attack, IND-CCA2, Trivial File Transfer Protocol, TFTP, Security, Trust, III. RELATED WORK Privacy, Trusted Computing, UBOOT, AES, IOT, Lightweight, Asymmetric, Symmetric, Raspberry Pi. A. Chosen Plaintext Attack (CPA) Goldwasser-Micali (1982) [10] proposed a probabilistic I. INTRODUCTION encryption to replace a trapdoor-function for a better security This paper is a continuation from our previous work in years evaluation in any encryption scheme. The authors argued that, 2012 and 2014 [1]–[3]. The paper was written in a general trapdoor-function do not cover “the possibility of computing 푥 information security terminology with a simple mathematical from 푓(푥) when 푥 is of special form” and “the possibility of notation (semi-formal).
    [Show full text]
  • Active and Passive Side-Channel Key Recovery Attacks on Ascon
    Active and Passive Side-Channel Key Recovery Attacks on Ascon Keyvan Ramezanpour1 , Abubakr Abdulgadir2 , William Diehl1 , Jens-Peter Kaps2 , and Paul Ampadu1 1 Virginia Tech, Blacksburg, VA 24061, USAfrkeyvan8,wdiehl,[email protected] 2 George Mason University, Fairfax, VA 22033, USA faabdulga,[email protected] Abstract. Physical exposure of devices to adversaries in unprotected environments in the era of the Internet of Things (IoT) necessitates eval- uation of cryptographic hardware implementations against side-channel analysis (SCA). The Ascon authenticated cipher has been accepted to Round 2 of the U.S. National Institute of Standards and Technology (NIST) Lightweight Cryptography (LWC) Standardization Process, and was selected as the first choice of the CAESAR committee for the lightweight use case. In this paper, we evaluate the vulnerability of Ascon to both passive and active SCA attacks. Using a lightweight implementation of Ascon on an Artix-7 FPGA, we demonstrate a successful statistical inef- fective fault analysis (SIFA) attack using voltage glitches on the supply pin of the FPGA chip. Using only 280 correct values of the output au- thentication tags under fault injection into a pair of S-boxes, one subset of the secret key (equivalent to two bits) is recovered. We also demon- strate that a power analysis attack using a deep learning technique is able to find the secret key using 24K power traces during S-box compu- tations at the beginning of the Initialization stage of Ascon. Conversely, classical DPA and CPA attacks fail to find the correct key with more than 40K traces. Keywords: Ascon · Fault injection analysis · SIFA · Side Channel Anal- ysis · Deep Learning · FPGA · Voltage glitch · FOBOS.
    [Show full text]
  • Attacks and Countermeasures for White-Box Designs⋆
    Attacks and Countermeasures for White-box Designs? Alex Biryukov1( ) and Aleksei Udovenko2( ) 1 SnT and CSC, University of Luxembourg, Esch-sur-Alzette, Luxembourg [email protected] 2 SnT, University of Luxembourg, Esch-sur-Alzette, Luxembourg [email protected] Abstract. In traditional symmetric cryptography, the adversary has access only to the inputs and outputs of a cryptographic primitive. In the white-box model the adversary is given full access to the implementation. He can use both static and dynamic analysis as well as fault analysis in order to break the cryptosystem, e.g. to extract the embedded secret key. Implementations secure in such model have many applications in industry. However, creating such implementations turns out to be a very challenging if not an impossible task. Recently, Bos et al. [7] proposed a generic attack on white-box primitives called differential computation analysis (DCA). This attack was applied to many white-box implementations both from academia and industry. The attack comes from the area of side-channel analysis and the most common method protecting against such attacks is masking, which in turn is a form of secret sharing. In this paper we present multiple generic attacks against masked white-box implementations. We use the term \masking" in a very broad sense. As a result, we deduce new constraints that any secure white-box implementation must satisfy. Based on the new constraints, we develop a general method for protecting white-box implementations. We split the protection into two independent components: value hiding and structure hiding. Value hiding must pro- vide protection against passive DCA-style attacks that rely on analysis of computation traces.
    [Show full text]